Intern - Cyber Threat Intelligence Researcher

3 weeks ago


Bengaluru, India cloudsek Full time

**WHO ARE WE?**

We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal We believe that work and the workplace should be joyful and always buzzing with energy

**CloudSEK**,** one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI technology that identifies and resolves digital threats in real-time. The central proposition is leveraging Artificial Intelligence and Machine Learning to create a quick and reliable analysis and alert system that provides rapid detection across multiple internet sources, precise threat analysis, and prompt resolution with mínimal human intervention.

Founded in 2015, headquartered at Singapore, we are proud to say that we’ve grown at a frenetic pace and have been able to achieve some accolades along the way, including:

- Launch of our first product in 2016.
- Earning our pre-series A funding in 2018.
- Receiving multiple awards including the prestigious Excellence Award for being the Security Product Company of the Year in 2020.
- Receiving the Series A funding from MassMutual Ventures in 2021 with a total investment of $10million.

**CloudSEK’s Product Suite**:

- CloudSEK **XVigil **constantly maps a customer’s digital assets, identifies threats and enriches them with cyber intelligence, and then provides workflows to manage and remediate all identified threats including takedown support.
- A powerful Attack Surface Monitoring tool that gives visibility and intelligence on customers’ attack surfaces. CloudSEK's **BVigil **uses a combination of Mobile, Web, Network and Encryption Scanners to map and protect known and unknown assets.
- CloudSEK’s Contextual AI **SVigil** identifies software supply chain risks by monitoring Software, Cloud Services, and third-party dependencies.

We are looking for a **Intern** **-** **Threat Intel researcher** to be a part of the CloudSEK Threat Intel team. The researcher will be responsible for identifying, analyzing, and presenting information within the open-source environment (OSINT) on in-scope individuals/entities and also carry out result-driven research to augment and corroborate the inhouse AI-driven CloudSEK Threat Intelligence platform (XVigil).

**Please Note -**The researcher will crawl various open-source repositories / forums both on the surface web and the deep web and attempt to gather information specific to client requirements and simultaneously accumulate data for in-house research and reporting.**

**Important -**
- Along with research, there will be requests to cater to the client and respond to Request for Information (RFIs).
- Should be well versed with triaging forums, and marketplaces.
- Understanding and knowledge of OSINT, HUMINT, and Application Security.
- Work on product findings and write contextual threat intelligence reports.
- Good to have an understanding of Intelligence writing.
- Good to have Automation and Data analytics skills.

**What’s in it for you?**

1. Work with the best company in the external predictive threat intelligence space
2. Assured professional and personal growth by working with technically proficient, experienced, and approachable teams.
3. An inclusive and collaborative culture where you get to pitch, follow, and implement YOUR ideas.
4. Combating cyber criminals on day in day out to help secure cyber ecosystem

**Qualifications -**

1. Completing/completed a Bachelors's degree (Just kidding :), Remember, Steve Jobs, Bill Gates, Julian Assange, Mark Zuckerberg all dropped out of college :D)
2. Team player. Puts the team above all else
3. Demonstrable passion for Information security and technology.
4. Interest in information gathering, research and analysis.
5. Willingness to learn and not accept defeat.

Do you enjoy exploring and researching Open source information? Do you love being part of a driven, high-speed team?
Does the Deep Web intrigue you?
Does analyzing information to make intelligent and accurate conclusions excite you?
Do you like seeing your efforts make a real-world impact?
Do you want to learn and grow?

**If your answer to most of the questions above is Yes, then we have a place for you :)**

**Benefits of Joining CloudSEK**

We provide an environment where you can develop and enhance your skills while delivering meaningful work that matters. You’ll be rewarded a competitive salary as well as a full spectrum of generous perks and incentives which include:

- Flexible working hours. Also we follow the Hybrid work model here.
- Generous medical insurance cover for yourself and your family/dependents.
- Food, unlimited snacks and drinks are all available while at office.
- Located in the heart of Bangalore City, Indiranagar, which serves as a hub for all of the city's exciting outlets and our campus is totally pet-friendly :)

And, the finest part is yet to come Every now and then we ensure to unwind and have a good tim



  • Bengaluru, India cloudsek Full time

    **WHO ARE WE?** We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! **CloudSEK**,** one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable...


  • Bengaluru, India Volvo Group Full time

    India **Position Description** Are you passionate about cybersecurity and staying one step ahead of emerging threats? Are you a seasoned professional with expertise in tactical and strategic intelligence analysis? We are seeking a highly skilled and motivated individual to join our team as a Principal Threat Intelligence Researcher. In this role, you will...


  • Bengaluru, Karnataka, India Nouveau Labs Full time

    About Nouveau Labs: Nouveau Labs Pvt. Ltd. is a SW Engineering Product and Services company with its HQ in Bangalore. The company has its executive leadership represented by industry veterans with deep background in software engineering and sales. The company aims to be the most innovative & trusted product development & support partner for global...


  • Bengaluru, Karnataka, India Nouveau Labs Full time

    About Nouveau Labs:Nouveau Labs Pvt. Ltd. is a SW Engineering Product and Services company with its HQ in Bangalore. The company has its executive leadership represented by industry veterans with deep background in software engineering and sales. The company aims to be the most innovative & trusted product development & support partner for global technology...


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...


  • Bengaluru, Karnataka, India Henkel Full time

    India, Bangalore, CEO Cyber Threat Intelligence Analyst ‏ (d/f/m) HENKEL IS FOR THOSE WHO STEP UP. DO YOU? At Henkel , you can make a difference and craft your career. That's why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your...


  • Bengaluru, Karnataka, India Henkel Full time

    HENKEL IS FOR THOSE WHO STEP UP. DO YOU?At Henkel, you can make a difference and craft your career. That's why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your convictions and explore new paths. If you have an entrepreneurial mindset that...


  • Bengaluru, India CloudSEK Full time

    WHO ARE WE?We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy!CloudSEK, one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI technology...


  • Bengaluru, India CloudSEK Full time

    WHO ARE WE?We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy!CloudSEK,one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI technology...


  • Bengaluru, India CloudSEK Full time

    WHO ARE WE?We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy!CloudSEK, one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI technology...


  • Bengaluru, India CloudSEK Full time

    WHO ARE WE?We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy!CloudSEK, one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI technology...


  • Bengaluru, Karnataka, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Threat Hunter

    2 weeks ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    2 weeks ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, Karnataka, India Careerfit Full time

    Responsibilities :Threat Detection and Response : Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents. Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact. Swiftly respond to security incidents by taking...

  • Threat Hunter

    4 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    4 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper...

  • Threat Hunter

    4 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...